Configuring Secure Shell (SSH)

Size: px
Start display at page:

Download "Configuring Secure Shell (SSH)"

Transcription

1 Prerequisites for Configuring Secure Shell, page 1 Restrictions for Configuring Secure Shell, page 2 Information About Configuring Secure Shell, page 2 How to Configure Secure Shell, page 4 Monitoring the SSH Configuration and Status, page 7 Feature Information for Secure Shell, page 8 Prerequisites for Configuring Secure Shell The following are the prerequisites for configuring the switch for secure shell (SSH): For SSH to work, the switch needs an Rivest, Shamir, and Adleman (RSA) public/private key pair. This is the same with Secure Copy Protocol (SCP), which relies on SSH for its secure transport. Before enabling SCP, you must correctly configure SSH, authentication, and authorization on the switch. Because SCP relies on SSH for its secure transport, the router must have an Rivest, Shamir, and Adelman (RSA) key pair. SCP relies on SSH for security. SCP requires that authentication, authorization, and accounting (AAA) authorization be configured so the router can determine whether the user has the correct privilege level. A user must have appropriate authorization to use SCP. A user who has appropriate authorization can use SCP to copy any file in the Cisco IOS File System (IFS) to and from a switch by using the copy command. An authorized administrator can also do this from a workstation. The Secure Shell (SSH) server requires an IPsec (Data Encryption Standard [DES] or 3DES) encryption software image; the SSH client requires an IPsec (DES or 3DES) encryption software image.) Configure a hostname and host domain for your device by using the hostname and ip domain-name commands in global configuration mode. 1

2 Restrictions for Configuring Secure Shell Restrictions for Configuring Secure Shell The following are restrictions for configuring the Device for secure shell. The switch supports Rivest, Shamir, and Adelman (RSA) authentication. SSH supports only the execution-shell application. The SSH server and the SSH client are supported only on Data Encryption Standard (DES) (56-bit) and 3DES (168-bit) data encryption software. In DES software images, DES is the only encryption algorithm available. In 3DES software images, both DES and 3DES encryption algorithms are available. The Device supports the Advanced Encryption Standard (AES) encryption algorithm with a 128-bit key, 192-bit key, or 256-bit key. However, symmetric cipher AES to encrypt the keys is not supported. When using SCP, you cannot enter the password into the copy command. You must enter the password when prompted. The login banner is not supported in Secure Shell Version 1. It is supported in Secure Shell Version 2. The -l keyword and userid :{number} {ip-address} delimiter and arguments are mandatory when configuring the alternative method of Reverse SSH for console access. Information About Configuring Secure Shell SSH And Switch Access Secure Shell (SSH) is a protocol that provides a secure, remote connection to a device. SSH provides more security for remote connections than Telnet does by providing strong encryption when a device is authenticated. This software release supports SSH Version 2 (SSHv2). Secure Shell (SSH) is a protocol that provides a secure, remote connection to a device. SSH provides more security for remote connections than Telnet does by providing strong encryption when a device is authenticated. This software release supports SSH Version 2 (SSHv2). SSH functions the same in IPv6 as in IPv4. For IPv6, SSH supports IPv6 addresses and enables secure, encrypted connections with remote IPv6 nodes over an IPv6 transport. SSH Servers, Integrated Clients, and Supported Versions The Secure Shell (SSH) Integrated Client feature is an application that runs over the SSH protocol to provide device authentication and encryption. The SSH client enables a Cisco device to make a secure, encrypted connection to another Cisco device or to any other device running the SSH server. This connection provides functionality similar to that of an outbound Telnet connection except that the connection is encrypted. With authentication and encryption, the SSH client allows for secure communication over an unsecured network. The SSH server and SSH integrated client are applications that run on the switch. The SSH server works with the SSH client supported in this release and with non-cisco SSH clients. The SSH client works with publicly and commercially available SSH servers. The SSH client supports the ciphers of Data Encryption Standard (DES), 3DES, and password authentication. 2

3 SSH Configuration Guidelines The SSH client functionality is available only when the SSH server is enabled. User authentication is performed like that in the Telnet session to the device. SSH also supports the following user authentication methods: TACACS+ RADIUS Local authentication and authorization SSH Configuration Guidelines Follow these guidelines when configuring the switch as an SSH server or SSH client: An RSA key pair generated by a SSHv1 server can be used by an SSHv2 server, and the reverse. If the SSH server is running on a stack master and the stack master fails, the new stack master uses the RSA key pair generated by the previous stack master. If you get CLI error messages after entering the crypto key generate rsa global configuration command, an RSA key pair has not been generated. Reconfigure the hostname and domain, and then enter the crypto key generate rsa command. For more information, see Related Topics below. When generating the RSA key pair, the message No host name specified might appear. If it does, you must configure a hostname by using the hostname global configuration command. When generating the RSA key pair, the message No domain specified might appear. If it does, you must configure an IP domain name by using the ip domain-name global configuration command. When configuring the local authentication and authorization authentication method, make sure that AAA is disabled on the console. Secure Copy Protocol Overview The Secure Copy Protocol (SCP) feature provides a secure and authenticated method for copying switch configurations or switch image files. SCP relies on Secure Shell (SSH), an application and a protocol that provides a secure replacement for the Berkeley r-tools. For SSH to work, the switch needs an RSA public/private key pair. This is the same with SCP, which relies on SSH for its secure transport. Because SSH also relies on AAA authentication, and SCP relies further on AAA authorization, correct configuration is necessary. Before enabling SCP, you must correctly configure SSH, authentication, and authorization on the switch. Because SCP relies on SSH for its secure transport, the router must have an Rivest, Shamir, and Adelman (RSA) key pair. 3

4 Secure Copy Protocol When using SCP, you cannot enter the password into the copy command. You must enter the password when prompted. Secure Copy Protocol The Secure Copy Protocol (SCP) feature provides a secure and authenticated method for copying device configurations or switch image files. The behavior of SCP is similar to that of remote copy (rcp), which comes from the Berkeley r-tools suite, except that SCP relies on SSH for security. SCP also requires that authentication, authorization, and accounting (AAA) authorization be configured so the device can determine whether the user has the correct privilege level. To configure the Secure Copy feature, you should understand the SCP concepts. How to Configure Secure Shell Setting Up the Device to Run SSH Follow these steps to set up your Device to run SSH: Before You Begin Configure user authentication for local or remote access. This step is required. For more information, see Related Topics below. Procedure Step 1 Command or Action enable Device> enable Enables privileged EXEC mode. Enter your password if prompted. Step 2 configure terminal Enters the global configuration mode. Device# configure terminal Step 3 hostname hostname Device(config)# hostname your_hostname Configures a hostname and IP domain name for your Device. Follow this procedure only if you are configuring the Device as an SSH server. 4

5 Configuring the SSH Server Step 4 Command or Action ip domain-name domain_name Configures a host domain for your Device. Step 5 Step 6 Device(config)# ip domain-name your_domain crypto key generate rsa Device(config)# crypto key generate rsa end Enables the SSH server for local and remote authentication on the Device and generates an RSA key pair. Generating an RSA key pair for the Device automatically enables SSH. We recommend that a minimum modulus size of 1024 bits. When you generate RSA keys, you are prompted to enter a modulus length. A longer modulus length might be more secure, but it takes longer to generate and to use. Follow this procedure only if you are configuring the Device as an SSH server. Returns to privileged EXEC mode. Device(config)# end Step 7 show running-config Verifies your entries. Device# show running-config Step 8 copy running-config startup-config (Optional) Saves your entries in the configuration file. Device# copy running-config startup-config Configuring the SSH Server Follow these steps to configure the SSH server: 5

6 Configuring the SSH Server This procedure is only required if you are configuring the Device as an SSH server. Procedure Step 1 Command or Action enable Device> enable Enables privileged EXEC mode. Enter your password if prompted. Step 2 configure terminal Enters the global configuration mode. Device# configure terminal Step 3 Step 4 ip ssh version [2] Device(config)# ip ssh version 2 ip ssh {timeout seconds authentication-retries number} Device(config)# ip ssh timeout 90 authentication-retries 2 (Optional) Configures the Device to run SSH Version 2. If you do not enter this command or do not specify a keyword, the SSH server selects the latest SSH version supported by the SSH client. Configures the SSH control parameters: Specify the time-out value in seconds; the default is 120 seconds. The range is 0 to 120 seconds. This parameter applies to the SSH negotiation phase. After the connection is established, the Device uses the default time-out values of the CLI-based sessions. By default, up to five simultaneous, encrypted SSH connections for multiple CLI-based sessions over the network are available (session 0 to session 4). After the execution shell starts, the CLI-based session time-out value returns to the default of 10 minutes. Specify the number of times that a client can re-authenticate to the server. The default is 3; the range is 0 to 5. Repeat this step when configuring both parameters. Step 5 Use one or both of the following: line vty line_number[ ending_line_number] transport input ssh (Optional) Configures the virtual terminal line settings. Enters line configuration mode to configure the virtual terminal line settings. For the line_number and ending_line_number arguments, the range is from 0 to 15. 6

7 Monitoring the SSH Configuration and Status Command or Action Device(config)# line vty 1 10 Specifies that the Device prevents non-ssh Telnet connections, limiting the device to only SSH connections. Step 6 or Device(config-line)# transport input ssh end Device(config-line)# end Exits line configuration mode and returns to privileged EXEC mode. Step 7 Use one of the following: show ip ssh show ssh Shows the version and configuration information for your SSH server. Shows the status of the SSH server connections on the Device. Step 8 Device# show ip ssh or Device# show ssh show running-config Verifies your entries. Device# show running-config Step 9 copy running-config startup-config (Optional) Saves your entries in the configuration file. Device# copy running-config startup-config Monitoring the SSH Configuration and Status This table displays the SSH server configuration and status. 7

8 Feature Information for Secure Shell Table 1: Commands for Displaying the SSH Server Configuration and Status Command show ip ssh show ssh Shows the version and configuration information for the SSH server. Shows the status of the SSH server. Feature Information for Secure Shell The following table provides release information about the feature or features described in this module. This table lists only the software release that introduced support for a given feature in a given software release train. Unless noted otherwise, subsequent releases of that software release train also support that feature. Use Cisco Feature Navigator to find information about platform support and Cisco software image support. To access Cisco Feature Navigator, go to An account on Cisco.com is not required. Table 2: Feature Information for Secure Shell Feature Name Secure Shell Releases Cisco IOS XE Everest a Feature Information SSH is a protocol that provides a secure, remote connection to a device. SSH provides more security for remote connections than Telnet does by providing strong encryption when a device is authenticated. This software release supports SSHv2. This feature was implemented on the following platforms: Cisco Catalyst 9300 Series Switches 8

Configuring Secure Shell (SSH)

Configuring Secure Shell (SSH) Starting with Cisco IOS XE Denali 16.3.1, Secure Shell Version 1 (SSHv1) is deprecated. Finding Feature Information, on page 1 Prerequisites for Configuring Secure Shell, on page 1 Restrictions for Configuring

More information

Configuring Secure Shell (SSH)

Configuring Secure Shell (SSH) Finding Feature Information, on page 1 Prerequisites for Configuring Secure Shell, on page 1 Restrictions for Configuring Secure Shell, on page 2 Information About Configuring Secure Shell, on page 2 How

More information

Configuring Secure Shell (SSH)

Configuring Secure Shell (SSH) Finding Feature Information, page 1 Prerequisites for Configuring Secure Shell, page 1 Restrictions for Configuring Secure Shell, page 2 Information about SSH, page 2 How to Configure SSH, page 5 Monitoring

More information

Configuring Secure Shell (SSH)

Configuring Secure Shell (SSH) Finding Feature Information, page 1 Prerequisites for Configuring Secure Shell, page 1 Restrictions for Configuring Secure Shell, page 2 Information about SSH, page 3 How to Configure SSH, page 5 Monitoring

More information

Configuring Secure Shell (SSH)

Configuring Secure Shell (SSH) Finding Feature Information, page 1 Prerequisites for Configuring the Switch for Secure Shell (SSH) and Secure Copy Protocol (SCP), page 1 Restrictions for Configuring the Switch for SSH, page 2 Information

More information

Configuring Secure Shell (SSH)

Configuring Secure Shell (SSH) Finding Feature Information, page 1 Prerequisites for Configuring the Switch for Secure Shell (SSH) and Secure Copy Protocol (SCP), page 1 Restrictions for Configuring the ControllerDevice for SSH, page

More information

Restrictions for Secure Copy Performance Improvement

Restrictions for Secure Copy Performance Improvement The Protocol (SCP) feature provides a secure and authenticated method for copying router configuration or router image files. SCP relies on Secure Shell (SSH), an application and a protocol that provide

More information

Secure Shell Configuration Guide, Cisco IOS Release 15M&T

Secure Shell Configuration Guide, Cisco IOS Release 15M&T Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 THE SPECIFICATIONS AND INFORMATION

More information

Configuring Secure Shell

Configuring Secure Shell Configuring Secure Shell Last Updated: October 24, 2011 The Secure Shell (SSH) feature is an application and a protocol that provides a secure replacement to the Berkeley r-tools. The protocol secures

More information

Secure Shell Configuration Guide, Cisco IOS XE Everest 16.6

Secure Shell Configuration Guide, Cisco IOS XE Everest 16.6 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 THE SPECIFICATIONS AND INFORMATION

More information

Implementing Secure Shell

Implementing Secure Shell Implementing Secure Shell Secure Shell (SSH) is an application and a protocol that provides a secure replacement to the Berkeley r-tools. The protocol secures sessions using standard cryptographic mechanisms,

More information

Configuring SSH and Telnet

Configuring SSH and Telnet 6 CHAPTER This chapter describes how to configure Secure Shell Protocol (SSH) and Telnet on Cisco NX-OS devices. This chapter includes the following sections: Information About SSH and Telnet, page 6-1

More information

Secure Shell Version 2 Support

Secure Shell Version 2 Support Secure Shell Version 2 Support Last Updated: January 16, 2012 The Secure Shell Version 2 Support feature allows you to configure Secure Shell (SSH) Version 2. SSH runs on top of a reliable transport layer

More information

Configuring Security for the ML-Series Card

Configuring Security for the ML-Series Card 19 CHAPTER Configuring Security for the ML-Series Card This chapter describes the security features of the ML-Series card. This chapter includes the following major sections: Understanding Security, page

More information

Secure Shell Version 2 Support

Secure Shell Version 2 Support The feature allows you to configure Secure Shell (SSH) Version 2. (SSH Version 1 support was implemented in an earlier Cisco software release.) SSH runs on top of a reliable transport layer and provides

More information

SSH Algorithms for Common Criteria Certification

SSH Algorithms for Common Criteria Certification The feature provides the list and order of the algorithms that are allowed for Common Criteria Certification. This module describes how to configure the encryption, Message Authentication Code (MAC), and

More information

Configuring SSH and Telnet

Configuring SSH and Telnet This chapter contains the following sections:, page 1 Information About SSH and Telnet SSH Server The Secure Shell Protocol (SSH) server feature enables a SSH client to make a secure, encrypted connection

More information

Configuring TACACS+ Finding Feature Information. Prerequisites for TACACS+

Configuring TACACS+ Finding Feature Information. Prerequisites for TACACS+ Finding Feature Information, page 1 Prerequisites for TACACS+, page 1 Information About TACACS+, page 3 How to Configure TACACS+, page 7 Monitoring TACACS+, page 16 Finding Feature Information Your software

More information

Prerequisites for Controlling Switch Access with Terminal Access Controller Access Control System Plus (TACACS+)

Prerequisites for Controlling Switch Access with Terminal Access Controller Access Control System Plus (TACACS+) Finding Feature Information, page 1 Prerequisites for Controlling Switch Access with Terminal Access Controller Access Control System Plus (TACACS+), page 1 Information About TACACS+, page 3 How to Configure

More information

Console Port, Telnet, and SSH Handling

Console Port, Telnet, and SSH Handling Console Port Overview, on page 1 Connecting Console Cables, on page 1 Installing USB Device Drivers, on page 1 Console Port Handling Overview, on page 2 Telnet and SSH Overview, on page 2 Persistent Telnet,

More information

Lab Using the CLI to Gather Network Device Information Topology

Lab Using the CLI to Gather Network Device Information Topology Topology Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.1.1 255.255.255.0 N/A Lo0 209.165.200.225 255.255.255.224 N/A S1 VLAN 1 192.168.1.11 255.255.255.0

More information

Lab 7 Configuring Basic Router Settings with IOS CLI

Lab 7 Configuring Basic Router Settings with IOS CLI Lab 7 Configuring Basic Router Settings with IOS CLI Objectives Part 1: Set Up the Topology and Initialize Devices Cable equipment to match the network topology. Initialize and restart the router and switch.

More information

Configuring Local Authentication and Authorization

Configuring Local Authentication and Authorization Configuring Local Authentication and Authorization Finding Feature Information, page 1 How to Configure Local Authentication and Authorization, page 1 Monitoring Local Authentication and Authorization,

More information

NAT Routemaps Outside-to-Inside Support

NAT Routemaps Outside-to-Inside Support The feature enables you to configure a NAT routemap configuration that allows IP sessions to be initiated from outside the network to inside the network. This module explains how to configure the feature.

More information

RADIUS for Multiple UDP Ports

RADIUS for Multiple UDP Ports RADIUS security servers are identified on the basis of their hostname or IP address, hostname and specific UDP port numbers, or IP address and specific UDP port numbers. The combination of the IP address

More information

IEEE 802.1X Multiple Authentication

IEEE 802.1X Multiple Authentication The feature provides a means of authenticating multiple hosts on a single port. With both 802.1X and non-802.1x devices, multiple hosts can be authenticated using different methods. Each host is individually

More information

ip source-track through ivrf

ip source-track through ivrf ip source-track through ivrf ip source-track, page 5 ip source-track address-limit, page 7 ip source-track export-interval, page 9 ip source-track syslog-interval, page 11 ip ssh, page 13 ip ssh break-string,

More information

Lab Configure Basic AP Security through IOS CLI

Lab Configure Basic AP Security through IOS CLI Lab 8.3.1.2 Configure Basic AP Security through IOS CLI Estimated Time: 30 minutes Number of Team Members: Students will work in teams of two. Objective In this lab, the student will learn the following

More information

Examples of Cisco APE Scenarios

Examples of Cisco APE Scenarios CHAPTER 5 This chapter describes three example scenarios with which to use Cisco APE: Access to Asynchronous Lines, page 5-1 Cisco IOS Shell, page 5-3 Command Authorization, page 5-5 Note For intructions

More information

Implementing IPv6 for Network Management

Implementing IPv6 for Network Management Implementing IPv6 for Network Management Last Updated: August 1, 2012 This document describes the concepts and commands used to manage Cisco applications over IPv6 and to implement IPv6 for network management.

More information

Configuring TACACS+ About TACACS+

Configuring TACACS+ About TACACS+ This chapter describes how to configure the Terminal Access Controller Access Control System Plus (TACACS+) protocol on Cisco NX-OS devices. This chapter includes the following sections: About TACACS+,

More information

Flexible NetFlow IPFIX Export Format

Flexible NetFlow IPFIX Export Format The feature enables sending export packets using the IPFIX export protocol. The export of extracted fields from NBAR is only supported over IPFIX. Finding Feature Information, page 1 Information About,

More information

Lab Securing Network Devices

Lab Securing Network Devices Topology Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.1.1 255.255.255.0 N/A S1 VLAN 1 192.168.1.11 255.255.255.0 192.168.1.1 PC-A NIC 192.168.1.3

More information

Send document comments to

Send document comments to CHAPTER 8 This chapter describes how to configure Telnet and includes the following topics: Information About the Telnet Server, page 8-1 Prerequisites for Telnet, page 8-1 Guidelines and Limitations,

More information

Using the Command-Line Interface

Using the Command-Line Interface CHAPTER 1 The Catalyst 3750 switch is supported by Cisco IOS software. This chapter describes how to use the switch command-line interface (CLI) to configure software features. For a complete description

More information

Configuring Secure Shell on Routers and Switches Running Cisco IOS

Configuring Secure Shell on Routers and Switches Running Cisco IOS Configuring Secure Shell on Routers and Switches Running Cisco IOS Document ID: 4145 Contents Introduction Prerequisites Requirements Components Used Conventions SSH v1 vs. SSH v2 Network Diagram Test

More information

CCNA 1 Chapter 2 v5.0 Exam Answers %

CCNA 1 Chapter 2 v5.0 Exam Answers % CCNA 1 Chapter 2 v5.0 Exam Answers 2015 100% 1. Which two features are characteristics of flash memory? (Choose two.) Flash provides nonvolatile storage. Flash receives a copy of the IOS from RAM when

More information

Configuring System MTU

Configuring System MTU Restrictions for System MTU, on page 1 Information About the MTU, on page 1 How to Configure MTU, on page 2 Configuration Examples for System MTU, on page 4 Additional References for System MTU, on page

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP Finding Feature Information, page 1 Information about Secure Sockets Layer (SSL) HTTP, page 1 How to Configure Secure HTTP Servers and Clients, page 5 Monitoring Secure HTTP Server and Client Status, page

More information

Setting Up Physical Inventory

Setting Up Physical Inventory CHAPTER 4 Devices Every network element that Cisco Prime Fulfillment manages must be defined as a device in the system. An element is any device from which Prime Fulfillment can collect information. In

More information

Using the Command-Line Interface

Using the Command-Line Interface CHAPTER 1 The Cisco IE 3000 switch is supported by Cisco IOS software. This chapter describes how to use the switch command-line interface (CLI) to configure software features. For a complete description

More information

Configuring Aggregate Authentication

Configuring Aggregate Authentication The FlexVPN RA - Aggregate Auth Support for AnyConnect feature implements aggregate authentication method by extending support for Cisco AnyConnect client that uses the proprietary AnyConnect EAP authentication

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

Configuring Authentication, Authorization, and Accounting

Configuring Authentication, Authorization, and Accounting Configuring Authentication, Authorization, and Accounting This chapter contains the following sections: Information About AAA, page 1 Prerequisites for Remote AAA, page 5 Guidelines and Limitations for

More information

Web Services Management Agent Configuration Guide, Cisco IOS XE Release 3S

Web Services Management Agent Configuration Guide, Cisco IOS XE Release 3S Web Services Management Agent Configuration Guide, Cisco IOS XE Release 3S First Published: March 29, 2013 Last Modified: March 29, 2013 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive

More information

CCNA 1 Chapter 2 v5.0 Exam Answers 2013

CCNA 1 Chapter 2 v5.0 Exam Answers 2013 CCNA 1 Chapter 2 v5.0 Exam Answers 2013 1. Refer to the exhibit. A switch was configured as shown. A ping to the default gateway was issued, but the ping was not successful. Other switches in the same

More information

Configuring Security with Passwords, Privileges, and Logins

Configuring Security with Passwords, Privileges, and Logins Configuring Security with Passwords, Privileges, and Logins Cisco IOS based networking devices provide several features that can be used to implement basic security for CLI sessions using only the operating

More information

Configuring TACACS+ Information About TACACS+ Send document comments to CHAPTER

Configuring TACACS+ Information About TACACS+ Send document comments to CHAPTER 4 CHAPTER This chapter describes how to configure the Terminal Access Controller Access Control System Plus (TACACS+) protocol on NX-OS devices. This chapter includes the following sections: Information

More information

NBAR2 HTTP-Based Visibility Dashboard

NBAR2 HTTP-Based Visibility Dashboard The NBAR2 HTTP-based Visibility Dashboard provides a web interface displaying network traffic data and related information. The information is presented in an intuitive, interactive graphical format. Finding

More information

PT Activity: Configure AAA Authentication on Cisco Routers

PT Activity: Configure AAA Authentication on Cisco Routers PT Activity: Configure AAA Authentication on Cisco Routers Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask R1 Fa0/0 192.168.1.1 255.255.255.0 S0/0/0 10.1.1.2

More information

Implementing Secure Shell

Implementing Secure Shell Secure Shell (SSH) is an application and a protocol that provides a secure replacement to the Berkeley r-tools. The protocol secures sessions using standard cryptographic mechanisms, and the application

More information

Using the Command-Line Interface

Using the Command-Line Interface CHAPTER 1 The Cisco Metro Ethernet (ME) 3400E Series Ethernet Access switch is supported by Cisco IOS software. This chapter describes how to use the switch command-line interface (CLI) to configure software

More information

Lab - Examining Telnet and SSH in Wireshark

Lab - Examining Telnet and SSH in Wireshark Topology Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.1.1 255.255.255.0 N/A PC-A NIC 192.168.1.3 255.255.255.0 192.168.1.1 Part 1: Configure the Devices

More information

IEEE 802.1X RADIUS Accounting

IEEE 802.1X RADIUS Accounting The feature is used to relay important events to the RADIUS server (such as the supplicant's connection session). The information in these events is used for security and billing purposes. Finding Feature

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

NETCONF Protocol. Restrictions for the NETCONF Protocol. Information About the NETCONF Protocol

NETCONF Protocol. Restrictions for the NETCONF Protocol. Information About the NETCONF Protocol Restrictions for the, on page 1 Information About the, on page 1 How to Configure the, on page 4 Verifying the Configuration, on page 7 Additional References for, on page 9 Feature Information for, on

More information

Security Configuration Guide, Cisco IOS XE Everest 16.6.x (Catalyst 9300 Switches)

Security Configuration Guide, Cisco IOS XE Everest 16.6.x (Catalyst 9300 Switches) Security Configuration Guide, Cisco IOS XE Everest 16.6.x (Catalyst 9300 Switches) First Published: 2017-07-31 Last Modified: 2017-11-03 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication This chapter describes how to configure web-based authentication on the switch. It contains these sections: Finding Feature Information, page 1 Web-Based Authentication Overview, page 1 How to Configure

More information

GET VPN Resiliency. Finding Feature Information. Prerequisites for GET VPN Resiliency

GET VPN Resiliency. Finding Feature Information. Prerequisites for GET VPN Resiliency The feature improves the resiliency of Cisco Group Encrypted Transport (GET) VPN so that data traffic disruption is prevented or minimized when errors occur. Finding Feature Information, page 1 Prerequisites

More information

Using the Command-Line Interface

Using the Command-Line Interface CHAPTER 1 The Catalyst 2950 switches are supported by Cisco IOS software. This chapter describes how to use the switch command-line interface (CLI) to configure the software features. For a complete description

More information

Using Cisco IOS XE Software

Using Cisco IOS XE Software This chapter describes the basics of using the Cisco IOS XE software and includes the following section: Accessing the CLI Using a Router Console, on page 1 Accessing the CLI Using a Router Console Before

More information

Password Strength and Management for Common Criteria

Password Strength and Management for Common Criteria Password Strength and Management for Common Criteria The Password Strength and Management for Common Criteria feature is used to specify password policies and security mechanisms for storing, retrieving,

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication This chapter describes how to configure web-based authentication on the switch. It contains these sections: Finding Feature Information, page 1 Web-Based Authentication Overview, page 1 How to Configure

More information

Configuring Local Authentication

Configuring Local Authentication This chapter describes local authentication. This chapter also describes procedures to configure local authentication and privilege levels. This chapter includes the following topics: Understanding Authentication,

More information

Quality of Service for VPNs

Quality of Service for VPNs The QoS for VPNs feature provides a solution for making Cisco IOS QoS services operate in conjunction with tunneling and encryption on an interface. Cisco IOS software can classify packets and apply the

More information

Implementing Secure Socket Layer

Implementing Secure Socket Layer This module describes how to implement SSL. The Secure Socket Layer (SSL) protocol and Transport Layer Security (TLS) are application-level protocols that provide for secure communication between a client

More information

Using Flexible NetFlow Flow Sampling

Using Flexible NetFlow Flow Sampling This document contains information about and instructions for configuring sampling to reduce the CPU overhead of analyzing traffic with Flexible NetFlow. NetFlow is a Cisco technology that provides statistics

More information

Implementing IPv6 for Network Management

Implementing IPv6 for Network Management Implementing IPv6 for Network Management Last Updated: December 1, 2011 This document describes the concepts and commands used to manage Cisco applications over IPv6 and to implement IPv6 for network management.

More information

Configuring Password Encryption

Configuring Password Encryption This chapter describes how to configure password encryption on Cisco NX-OS devices. This chapter includes the following sections: About AES Password Encryption and Master Encryption Keys, page 1 Licensing

More information

Using Flexible NetFlow Flow Sampling

Using Flexible NetFlow Flow Sampling This document contains information about and instructions for configuring sampling to reduce the CPU overhead of analyzing traffic with Flexible NetFlow. NetFlow is a Cisco technology that provides statistics

More information

SSL VPN - IPv6 Support

SSL VPN - IPv6 Support The feature implements support for IPv6 transport over IPv4 SSL VPN session between a client, such as Cisco AnyConnect Mobility Client, and SSL VPN. Finding Feature Information, on page 1 Prerequisites

More information

Configuring Management Access

Configuring Management Access 37 CHAPTER This chapter describes how to access the ASA for system management through Telnet, SSH, and HTTPS (using ASDM), how to authenticate and authorize users, how to create login banners, and how

More information

Managing GSS User Accounts Through a TACACS+ Server

Managing GSS User Accounts Through a TACACS+ Server 4 CHAPTER Managing GSS User Accounts Through a TACACS+ Server This chapter describes how to configure the GSS, primary GSSM, or standby GSSM as a client of a Terminal Access Controller Access Control System

More information

RADIUS Route Download

RADIUS Route Download The feature allows users to configure their network access server (NAS) to direct RADIUS authorization. Finding Feature Information, page 1 Prerequisites for, page 1 Information About, page 1 How to Configure,

More information

IPv6 over IPv4 GRE Tunnel Protection

IPv6 over IPv4 GRE Tunnel Protection The feature allows both IPv6 unicast and multicast traffic to pass through a protected generic routing encapsulation (GRE) tunnel. Finding Feature Information, page 1 Prerequisites for, page 1 Restrictions

More information

Managing GSS User Accounts Through a TACACS+ Server

Managing GSS User Accounts Through a TACACS+ Server CHAPTER 4 Managing GSS User Accounts Through a TACACS+ Server This chapter describes how to configure the GSS, primary GSSM, or standby GSSM as a client of a Terminal Access Controller Access Control System

More information

Managing GSS User Accounts Through a TACACS+ Server

Managing GSS User Accounts Through a TACACS+ Server CHAPTER 4 Managing GSS User Accounts Through a TACACS+ Server This chapter describes how to configure the GSS, primary GSSM, or standby GSSM as a client of a Terminal Access Controller Access Control System

More information

AAA Server Groups. Finding Feature Information. Information About AAA Server Groups. AAA Server Groups

AAA Server Groups. Finding Feature Information. Information About AAA Server Groups. AAA Server Groups Configuring a device to use authentication, authorization, and accounting (AAA) server groups provides a way to group existing server hosts. Grouping existing server hosts allows you to select a subset

More information

4(b): Assign the IP address on the Serial interface of Router. Console Cable

4(b): Assign the IP address on the Serial interface of Router. Console Cable Lab#4 Router Basic IOS 4(a). Router Basic Commands & Configuration 4(b) Assign the IP address on the Serial interface of Router Console Cable R1 PC1 Objectives Be familiar with use of different Configuration

More information

SSL VPN - IPv6 Support

SSL VPN - IPv6 Support The feature implements support for IPv6 transport over IPv4 SSL VPN session between a client, such as Cisco AnyConnect Mobility Client, and SSL VPN. Finding Feature Information, page 1 Prerequisites for,

More information

Configuring Authorization

Configuring Authorization The AAA authorization feature is used to determine what a user can and cannot do. When AAA authorization is enabled, the network access server uses information retrieved from the user s profile, which

More information

Configuration Example: TACACS Administrator Access to Converged Access Wireless LAN Controllers

Configuration Example: TACACS Administrator Access to Converged Access Wireless LAN Controllers Configuration Example: TACACS Administrator Access to Converged Access Wireless LAN Controllers This document provides a configuration example for Terminal Access Controller Access Control System Plus

More information

Configuring an FQDN ACL

Configuring an FQDN ACL This document describes how to configure an access control lists (ACL) using a fully qualified domain name (FQDN). The feature allows you to configure and apply an ACL to a wireless session based on the

More information

Per-User ACL Support for 802.1X/MAB/Webauth Users

Per-User ACL Support for 802.1X/MAB/Webauth Users Per-User ACL Support for 802.1X/MAB/Webauth Users This feature allows per-user ACLs to be downloaded from the Cisco Access Control Server (ACS) as policy enforcement after authentication using IEEE 802.1X,

More information

Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations (Instructor Version)

Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations (Instructor Version) Packet Tracer - Configure Cisco Routers for Syslog, NTP, and SSH Operations (Instructor Version) Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only.

More information

Configuring a Basic Wireless LAN Connection

Configuring a Basic Wireless LAN Connection This module describes how to configure a wireless LAN (WLAN) connection between a wireless device, such as a laptop computer or mobile phone, and a Cisco 800, 1800 (fixed and modular), 2800, or 3800 series

More information

The ISG RADIUS Proxy Support for Mobile Users Hotspot Roaming and Accounting Start Filtering feature

The ISG RADIUS Proxy Support for Mobile Users Hotspot Roaming and Accounting Start Filtering feature ISG RADIUS Proxy Support for Mobile Users Hotspot Roaming and Accounting Start Filtering The ISG RADIUS Proxy Support for Mobile Users Hotspot Roaming and Accounting Start Filtering feature allows the

More information

Fine-Grain NBAR for Selective Applications

Fine-Grain NBAR for Selective Applications By default NBAR operates in the fine-grain mode, offering NBAR's full application recognition capabilities. Used when per-packet reporting is required, fine-grain mode offers a troubleshooting advantage.

More information

Configuring Internet Key Exchange Version 2

Configuring Internet Key Exchange Version 2 This module contains information about and instructions for configuring basic and advanced Internet Key Exchange Version 2 (IKEv2). The tasks and configuration examples for IKEv2 in this module are divided

More information

Manipulating SIP Status-Line Header of SIP Responses

Manipulating SIP Status-Line Header of SIP Responses Manipulating SIP Status-Line Header of SIP Responses The SIP status line is a SIP response header, and it can be modified like any other SIP headers of a message. it can either be modified with a user-defined

More information

Server Groups in Outbound Dial Peers

Server Groups in Outbound Dial Peers This feature configures a server group (group of server addresses) that can be referenced from an outbound dial peer. Feature Information for Configuring, page 1 Information About, page 2 How to Configure,

More information

Extended NAS-Port-Type and NAS-Port Support

Extended NAS-Port-Type and NAS-Port Support Extended NAS-Port-Type and NAS-Port Support Last Updated: April 18, 2012 The Extended NAS-Port-Type and NAS-Port Support feature allows you to identify what service type is taking place on specific ports

More information

IEEE 802.1X Open Authentication

IEEE 802.1X Open Authentication allows a host to have network access without having to go through IEEE 802.1X authentication. Open authentication is useful in an applications such as the Preboot Execution Environment (PXE), where a device

More information

Configuring Switch-Based Authentication

Configuring Switch-Based Authentication CHAPTER 7 This chapter describes how to configure switch-based authentication on the switch. Unless otherwise noted, the term switch refers to a standalone switch and to a switch stack. This chapter consists

More information

HTTPS--HTTP Server and Client with SSL 3.0

HTTPS--HTTP Server and Client with SSL 3.0 The feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS XE software. SSL provides server authentication, encryption, and message

More information

IP SLAs TWAMP Responder

IP SLAs TWAMP Responder This module describes how to configure an IETF Two-Way Active Measurement Protocol (TWAMP) responder on a Cisco device to measure IP performance between the Cisco device and a non-cisco TWAMP control device

More information

Configuring Authorization

Configuring Authorization Configuring Authorization AAA authorization enables you to limit the services available to a user. When AAA authorization is enabled, the network access server uses information retrieved from the user

More information

HTTPS--HTTP Server and Client with SSL 3.0

HTTPS--HTTP Server and Client with SSL 3.0 The feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

The MSCHAP Version 2 feature (introduced in Cisco IOS Release 12.2(2)XB5) allows Cisco routers to

The MSCHAP Version 2 feature (introduced in Cisco IOS Release 12.2(2)XB5) allows Cisco routers to The feature (introduced in Cisco IOS Release 12.2(2)XB5) allows Cisco routers to utilize Microsoft Challenge Handshake Authentication Protocol Version 2 (MSCHAP V2) authentication for PPP connections between

More information

8K GM Scale Improvement

8K GM Scale Improvement The feature supports optimization of the Cooperative Protocol (COOP) announcement messages by increasing the number of Group Members (GM) to 8000. Finding Feature Information, page 1 Prerequisites for,

More information